Analysis

  • max time kernel
    45s
  • max time network
    182s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    24-11-2022 22:15

General

  • Target

    113f1373aaeefbde43b540abc97e5a07130b6e4c926c09390e1c8fdcb622baeb.exe

  • Size

    424KB

  • MD5

    23e5784ebbdc329735c7f902049b33ae

  • SHA1

    21795c04c6aaeb050e80485a740c3bd3d1a790a2

  • SHA256

    113f1373aaeefbde43b540abc97e5a07130b6e4c926c09390e1c8fdcb622baeb

  • SHA512

    e785dbad42e11cf1ce312e27acf0b21958202be48d1308bc57f065d95c71a0cf6283139ec4d9fba27a79a29a9a1f45db72b3b4f7e6aec2e9810e334286bb72f0

  • SSDEEP

    12288:Qce6k34fTqLLvvmZ9osRNoBMnJbaRCzdG01:XzWXyosRNoBUlz1

Score
7/10

Malware Config

Signatures

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\113f1373aaeefbde43b540abc97e5a07130b6e4c926c09390e1c8fdcb622baeb.exe
    "C:\Users\Admin\AppData\Local\Temp\113f1373aaeefbde43b540abc97e5a07130b6e4c926c09390e1c8fdcb622baeb.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2408
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:4604
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4604 -s 452
          3⤵
          • Program crash
          PID:1468
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\Windows Security Notification Icon"
        2⤵
          PID:4684
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\Windows Security Notification Icon\Windows Security Notification Icon.exe'" /f
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4708
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\Windows Security Notification Icon\Windows Security Notification Icon.exe'" /f
            3⤵
            • Creates scheduled task(s)
            PID:3988
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\113f1373aaeefbde43b540abc97e5a07130b6e4c926c09390e1c8fdcb622baeb.exe" "C:\Users\Admin\AppData\Roaming\Windows Security Notification Icon\Windows Security Notification Icon.exe"
          2⤵
            PID:4896

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scripting

        1
        T1064

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Scripting

        1
        T1064

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/2408-115-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/2408-116-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/2408-117-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/2408-118-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/2408-119-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/2408-120-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/2408-121-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/2408-122-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/2408-123-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/2408-124-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/2408-125-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/2408-126-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/2408-128-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/2408-127-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/2408-129-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/2408-130-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/2408-131-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/2408-132-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/2408-133-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/2408-134-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/2408-135-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/2408-136-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/2408-137-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/2408-138-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/2408-139-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/2408-140-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/2408-141-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/2408-142-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/2408-143-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/2408-144-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/2408-145-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/2408-146-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/2408-147-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/2408-148-0x0000000000980000-0x00000000009F0000-memory.dmp
          Filesize

          448KB

        • memory/2408-149-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/2408-150-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/2408-151-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/2408-152-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/2408-153-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/2408-154-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/2408-155-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/2408-156-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/2408-157-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/2408-158-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/2408-159-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/2408-160-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/2408-161-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/2408-162-0x00000000051F0000-0x0000000005256000-memory.dmp
          Filesize

          408KB

        • memory/2408-163-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/2408-164-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/2408-165-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/2408-166-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/2408-167-0x0000000005510000-0x0000000005566000-memory.dmp
          Filesize

          344KB

        • memory/2408-183-0x0000000005D70000-0x000000000626E000-memory.dmp
          Filesize

          5.0MB

        • memory/3988-232-0x0000000000000000-mapping.dmp
        • memory/4604-169-0x00000000004164DA-mapping.dmp
        • memory/4604-170-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/4604-171-0x0000000000700000-0x0000000000754000-memory.dmp
          Filesize

          336KB

        • memory/4604-175-0x0000000000700000-0x0000000000754000-memory.dmp
          Filesize

          336KB

        • memory/4604-179-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/4604-180-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/4604-181-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/4604-184-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/4604-185-0x0000000077460000-0x00000000775EE000-memory.dmp
          Filesize

          1.6MB

        • memory/4684-195-0x0000000000000000-mapping.dmp
        • memory/4708-199-0x0000000000000000-mapping.dmp
        • memory/4896-201-0x0000000000000000-mapping.dmp